CN105706475B - Method, device and system for sharing Wi-Fi usage - Google Patents

Method, device and system for sharing Wi-Fi usage Download PDF

Info

Publication number
CN105706475B
CN105706475B CN201480060508.9A CN201480060508A CN105706475B CN 105706475 B CN105706475 B CN 105706475B CN 201480060508 A CN201480060508 A CN 201480060508A CN 105706475 B CN105706475 B CN 105706475B
Authority
CN
China
Prior art keywords
network
mobile device
shared
users
credentials
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201480060508.9A
Other languages
Chinese (zh)
Other versions
CN105706475A (en
Inventor
S·古戴
D·N·麦克唐纳
T·E·赫尼西
S·纳巴
B·E·福特
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Technology Licensing LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Technology Licensing LLC filed Critical Microsoft Technology Licensing LLC
Publication of CN105706475A publication Critical patent/CN105706475A/en
Application granted granted Critical
Publication of CN105706475B publication Critical patent/CN105706475B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/30Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
    • H04L63/308Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information retaining data, e.g. retaining successful, unsuccessful communication attempts, internet access, or e-mail, internet telephony, intercept related information or call content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Various technologies pertaining to using shared Wi-Fi are described herein. For example, network access privileges of a Wi-Fi network may be controlled by a mobile device of a contact point of the Wi-Fi network. Further, usage of the Wi-Fi network may be tracked and usage data indicating historical usage of the Wi-Fi network may be saved. Further, a group of users may be created between which Wi-Fi credentials are shared.

Description

Method, device and system for sharing Wi-Fi usage
Background
Wireless fidelity (Wi-Fi) networks have increased widely in popularity. For example, Wi-Fi networks have become increasingly popular in homes, businesses, public areas, and the like. For example, the computing devices can connect to and exchange data via a Wi-Fi network. When connected to a Wi-Fi network, the computing device may use and/or access various network resources available on the Wi-Fi network, such as the internet, network attached storage, printers, other computing devices on the Wi-Fi network, and so forth.
Conventional methods for sharing Wi-Fi network access often involve an owner of the Wi-Fi network (or some other person who is aware of the credentials) providing the credentials of the Wi-Fi network to another user to enable the other user to access the Wi-Fi network. By way of illustration, an owner of a Wi-Fi network may provide credentials of the Wi-Fi network in his home to an additional user when the additional user visits. However, remembering these credentials can be difficult for the owner, distracting for the owner to be interrupted by another user who wants to access the Wi-Fi network, and time consuming for both the owner and the other user.
Upon connecting to the Wi-Fi network using credentials, the additional user may have access to network resources available to the owner of the Wi-Fi network. With conventional techniques, it is often complicated and time consuming to restrict the access rights of the additional user to one or more of the network resources.
SUMMARY
Various technologies pertaining to using shared Wi-Fi are described herein. According to various embodiments, network access privileges of a Wi-Fi network may be controlled by a mobile device of a contact point of the Wi-Fi network (e.g., an owner of the Wi-Fi network, a user designated to control Wi-Fi network access privileges, etc.). The mobile device may authorize providing shared credentials for the Wi-Fi network to the recipient mobile device, where the shared credentials are usable by the recipient mobile device to connect to the Wi-Fi network. The mobile device may further provide access rights data to a network computing device in the Wi-Fi network. For example, the mobile device may send access rights data to a network computing device in the Wi-Fi network. As another illustration, the mobile device can send the access rights data to a server computing device, wherein the server computing device can further provide the access rights data to network computing devices in the Wi-Fi network. Further, the access rights data may specify a first subset of network resources of the Wi-Fi network that are permitted for use by the recipient mobile device when the recipient mobile device connects to the Wi-Fi network using the shared credentials. The access rights data may further specify a second subset of network resources of the Wi-Fi network that are prohibited from being used by the recipient mobile device when the recipient mobile device connects to the Wi-Fi network using the shared credentials. Thus, the network computing device may employ the access rights data to control network resources permitted for use by the recipient mobile device when the recipient mobile device connects to the Wi-Fi network using the shared credentials.
According to various embodiments, usage of a Wi-Fi network may be tracked and usage data indicating historical usage may be saved (e.g., by a server computing device, a network computing device, a mobile device, etc.). For example, at least one server computing device may receive, from network computing devices in a Wi-Fi network, data indicating historical usage of the Wi-Fi network by recipient mobile devices tracked by the network computing devices. The recipient mobile device may access the Wi-Fi network using shared credentials of the Wi-Fi network, and the shared credentials may be shared by the provider mobile device to the recipient mobile device. Data indicating historical usage of the Wi-Fi network by recipient mobile devices tracked by the network computing device may be saved by the server computing device in a data store as part of the usage data. The usage data may indicate historical usage of the Wi-Fi network by the recipient mobile device. Further, a request to retrieve at least a portion of the usage data stored in the data store may be received, a search based on the request to retrieve a portion of the usage data from the data store may be performed, and the portion of the usage data may be returned in response to the request.
According to embodiments, a group of users may be created between which Wi-Fi credentials are shared. The user group may be created by a mobile device, a server computing device, a combination thereof, and the like. Further, a set of mobile devices used by the users included in the group may be identified. Further, shared credentials for the Wi-Fi network may be provided to the mobile devices in the set.
The foregoing summary presents a simplified summary in order to provide a basic understanding of some aspects of the systems and/or methods discussed herein. This summary is not an extensive overview of the systems and/or methods discussed herein. It is not intended to identify key/critical elements or to delineate the scope of such systems and/or methods. Its sole purpose is to present some concepts in a simplified form as a prelude to the more detailed description that is presented later.
Brief Description of Drawings
FIG. 1 illustrates a functional block diagram of an exemplary system that supports shared credentials using a Wi-Fi network.
FIG. 2 illustrates a functional block diagram of an exemplary system that enables delegation of control of network sharing privileges.
Fig. 3 illustrates a functional block diagram of an exemplary system that tracks usage of a Wi-Fi network shared to a mobile device.
FIG. 4 illustrates a functional block diagram of an exemplary system that tracks usage of a Wi-Fi network and saves usage data in a data store included in the Wi-Fi network.
FIG. 5 illustrates a functional block diagram of an exemplary system that tracks usage of a Wi-Fi network from a mobile device.
FIG. 6 illustrates a functional block diagram of an exemplary system that forms a set of credentials for sharing a Wi-Fi network.
FIG. 7 illustrates a functional block diagram of an exemplary system that evaluates usage data stored in a data store and provides rewards based on the evaluation of the usage data.
Fig. 8 is a flow diagram illustrating an exemplary method for sharing Wi-Fi networks from mobile devices.
Fig. 9 is a flow diagram illustrating an exemplary method for tracking historical usage of a shared Wi-Fi network.
FIG. 10 is a flow diagram that illustrates an exemplary method for forming a group that shares Wi-Fi credentials.
Fig. 11 is a flow diagram illustrating an exemplary method performed by a network computing device in a Wi-Fi network.
FIG. 12 illustrates an exemplary computing device.
Detailed Description
Various technologies pertaining to using shared Wi-Fi are now described with reference to the drawings, wherein like reference numerals are used to refer to like elements throughout. In the following description, for purposes of explanation, numerous specific details are set forth in order to provide a thorough understanding of one or more aspects. It may be evident, however, that such aspect(s) may be practiced without these specific details. In other instances, well-known structures and devices are shown in block diagram form in order to facilitate describing one or more aspects. In addition, it is to be understood that functionality that is described as being performed by a particular system component may be performed by multiple components. Similarly, for example, a component may be configured to perform functionality described as being implemented by multiple components.
Furthermore, the term "or" is intended to mean an inclusive "or" rather than an exclusive "or". That is, unless specified otherwise or clear from context, the phrase "X employs a or B" is intended to mean any of the natural inclusive permutations. That is, the phrase "X employs a or B" is satisfied by any of the following examples: x is A; x is B; or X employs both A and B. In addition, the articles "a" and "an" as used in this application and the appended claims should generally be construed to mean "one or more" unless specified otherwise or clear from context to be directed to a singular form.
Referring now to the drawings, FIG. 1 illustrates a system 100 that supports shared credentials using Wi-Fi networks. The system 100 includes at least one server computing device 102 and a data store 104. While many of the examples set forth below describe embodiments that include one server computing device and one data store, it will be appreciated that such examples may be extended to embodiments that include multiple server computing devices and/or multiple data stores.
The system 100 also includes a plurality of mobile devices. The mobile device, for example, may be a mobile phone (e.g., a smart phone), a tablet computer, a handheld computer, a laptop computer, a wearable computer, a Personal Digital Assistant (PDA), a portable gaming device, an in-vehicle communication and information system, and so forth. As shown in the example depicted in fig. 1, the system 100 includes a provider mobile device 106 and a recipient mobile device 108. Although not shown, it is contemplated that system 100 may include substantially any number of mobile devices in addition to provider mobile device 106 and recipient mobile device 108.
The provider mobile device 106 may cause the shared credentials 110 of the Wi-Fi network 112 to be shared with the recipient mobile device 108. Thus, the provider mobile device 106 may be used by the contact points of the Wi-Fi network 112. The contact point for the Wi-Fi network 112 may be an owner of the Wi-Fi network 112, a user designated to control access to the Wi-Fi network, or the like. Further, the recipient mobile device 108 may be used by users who are shared access to the Wi-Fi network 112 (e.g., access may be shared by contact points of the Wi-Fi network 112).
Although many of the examples presented herein describe the system 100 as including one Wi-Fi network (e.g., Wi-Fi network 112), it is contemplated that such examples may be extended to scenarios in which the system 100 includes substantially any number of Wi-Fi networks. Further, different users of the mobile device may be contact points for different Wi-Fi networks. For example, it may be appreciated that for an additional Wi-Fi network (not shown), the recipient mobile device 108 may authorize providing shared credentials of this additional Wi-Fi network to the provider mobile device 106 (e.g., the recipient mobile device 108 may be a provider mobile device of the additional Wi-Fi network, and the provider mobile device 106 may be a recipient mobile device of the additional Wi-Fi network).
The shared credentials 110 for the Wi-Fi network 112 may be stored in a data store 114. The shared credentials 110 may include a Service Set Identifier (SSID), a Basic Service Set Identifier (BSSID), a network key, and so on. For example, the network key may be a Wired Equivalent Privacy (WEP) key, a Wi-Fi secure access (WPA) key, a Wi-Fi secure access II (WPA2) key, a counter encryption mode (CCMP) key employing a cipher Block chaining message authentication code protocol, an Advanced Encryption Standard (AES) key, or the like. As one example, the shared credentials 110 for the Wi-Fi network 112 may include an SSID and a WPA key that may be used by the recipient mobile device 108 to identify and access the Wi-Fi network 112 associated with the SSID. Further, the shared credentials 110 may be encrypted in the data store 104. The data store 104 may similarly maintain shared credentials for different Wi-Fi networks.
According to one example, the provider mobile device 106 may encrypt the shared credentials 110 for the Wi-Fi network 112. Further, the provider mobile device 106 may transmit the encrypted shared credentials 110 for the Wi-Fi network 112 to the server computing device 102. Following this example, the server computing device 102 may save the sharing credentials 110 in the data store 104. However, it is to be appreciated that the shared credentials 110 can be obtained by the server computing device 102 from substantially any other source in addition to or in place of the provider mobile device 106 (e.g., the additional computing device and/or the additional mobile device can send the shared credentials 110 for the Wi-Fi network 112 to the server computing device 102).
The network sharing rights may be controlled by the contact points of the Wi-Fi network 112. Thus, the provider mobile device 106 may control sharing of the Wi-Fi network 112 with additional mobile devices (e.g., recipient mobile device 108, additional recipient mobile devices). More specifically, the provider mobile device 106 includes an authorization component 114 that enables authorization to provide the shared credentials 110 for the Wi-Fi network 112 to the recipient mobile device 108. The authorization component 114 can also authorize providing the shared credentials 110 for the Wi-Fi network 112 to one or more additional recipient mobile devices (not shown).
The server computing device 102 can include a provisioning component 116, the provisioning component 116 capable of making the shared credentials 110 for the Wi-Fi network 112 available to the recipient mobile device 108 in response to the authorization component 114 authorizing the shared credentials 110 to be provided to the recipient mobile device 108. For example, the provisioning component 116 can set permissions of the shared credentials 110 for the Wi-Fi network 112 to make the shared credentials 110 available to the recipient mobile device 108. Additionally or alternatively, the provisioning component 116 can include the shared credentials 110 for the Wi-Fi network 112 in an account of the user using the recipient mobile device 108.
The server computing device 102 may also include a delivery component 118, the delivery component 118 sending the shared credentials 110 of the Wi-Fi network 112 shared to the recipient mobile device 108. Upon the provisioning component 116 making the shared credentials 110 available to the recipient mobile device 108, the delivery component 118 may send the shared credentials 110 for the Wi-Fi network 112 to the recipient mobile device 108. For example, after making the shared credentials 110 available to the recipient mobile device 108, the delivery component 118 may send the shared credentials 110 for the Wi-Fi network 112 to the recipient mobile device 108 at the following occasions: when the recipient mobile device 108 is within geographic proximity of the Wi-Fi network 112, in response to a physical gesture made by the recipient mobile device 108 and/or the provider mobile device 106, or in response to a request received by the delivery component 118 from the recipient mobile device 108 and/or the provider mobile device 106, and so forth.
According to other embodiments, it is contemplated that the authorization component 114 can provide the shared credentials of the Wi-Fi network 112 to the recipient mobile device 108 by sending the shared credentials to the recipient mobile device 108. Thus, the server computing device 102 need not obtain the sharing credential 110 or deliver the sharing credential 110 to the recipient mobile device 108. However, claimed subject matter is not so limited.
In addition, the Wi-Fi network 112 can provide various network resources 120. Examples of the network resources 120 of the Wi-Fi network 112 include the Internet, network attached storage, network printers, other computing devices on the Wi-Fi network 112, and so forth. The provider mobile device 106 sharing the shared credentials 110 to other mobile devices (e.g., the recipient mobile device 108) can further control the rights of the other mobile devices to use one or more of the network resources 120. More specifically, the provider mobile device 106 can include a sharing management component 122 that provides access rights data to a network computing device 124 in the Wi-Fi network 112. Examples of network computing devices 124 in the Wi-Fi network 112 include wireless routers, wireless access points, or the like.
The access rights data may specify a first subset of network resources 120 of the Wi-Fi network 112 that are permitted to be used by the recipient mobile device 108 when the recipient mobile device 108 connects to the Wi-Fi network 112 using the shared credentials 110. Further, the access rights data may specify a second subset of the network resources 120 of the Wi-Fi network 112 that are prohibited from being used by the recipient mobile device 108 when the recipient mobile device 108 connects to the Wi-Fi network 112 using the shared credentials 110. According to one illustration, the sharing management component 122 can provide access rights data specifying that the shared credentials 110 allow internet-only access by the recipient mobile device 108 over the Wi-Fi network 112.
The access rights data provided by the sharing management component 122 may specify a common subset of network resources 120 of the Wi-Fi network that are permitted and prohibited from being used by the recipient mobile device (e.g., the recipient mobile device 108 and the additional recipient mobile device may be permitted to use the common subset of network resources 120). Additionally or alternatively, the sharing management component 122 can provide different access rights data for different recipient mobile devices (e.g., the recipient mobile device 108 and additional recipient mobile devices can be permitted to use different subsets of the network resources 120).
According to various embodiments, the sharing management component 122 may send the access rights data to the server computing device 102. The server computing device 102 can further include an access management component 126 that receives access rights data from the provider mobile device 106. Further, the access management component 126 can send the access rights data to the network computing device 124 in the Wi-Fi network 112.
According to other embodiments, it is contemplated that the sharing management component 122 may provide the access rights data to the network computing device 124 by sending the access data to the network computing device 124. Thus, the server computing device 102 need not receive access rights data from the provider mobile device 106 or send access rights data to the network computing device 124 in the Wi-Fi network. However, claimed subject matter is not so limited.
The shared credentials 110 may be used by the recipient mobile device 108 to connect to the Wi-Fi network 112. The recipient mobile device 108 may also include a network access component 128, the network access component 128 using the shared credentials received from the server computing device 102 to connect the recipient mobile device 108 to the Wi-Fi network 112. The network access component 128 may initiate a connection to the Wi-Fi network 112 by sending an access request including the shared credentials to the network computing device 124. For example, the network access component 128 may automatically connect the recipient mobile device 108 to the Wi-Fi network 112, connect in response to user input, and so forth.
The network computing device 124 in the Wi-Fi network 112 may further include an admission component 130. Upon the network access component 128 of the recipient mobile device 108 initiating a connection to the Wi-Fi network 112, the admission component 130 may receive an access request from the recipient mobile device 108 that includes shared credentials for the Wi-Fi network 112. The admission component 130 may further authenticate the shared credentials of the Wi-Fi network 112 received from the recipient mobile device 108. In response to authenticating the shared credential, the admission component 130 can grant the recipient mobile device 108 access to the Wi-Fi network 112.
The network computing device 124 can also include a control component 132, when the recipient mobile device 108 connects to the Wi-Fi network 112 using the shared credentials, the control component 132 granting the recipient mobile device 108 access to a first subset of the network resources 120 of the Wi-Fi network 112 as specified by the access permission data. When the recipient mobile device 108 connects to the Wi-Fi network 112 using the shared credentials, the control component 132 also prohibits the recipient mobile device 108 from using the second subset of the network resources 120 of the Wi-Fi network 112 as specified by the access permission data.
The system 100 also supports the exchange of messages between the recipient mobile device 108 and the provider mobile device 106. For example, a status message indicating the network conditions of the Wi-Fi network 112 detected by the recipient mobile device 108 may be provided from the recipient mobile device 108 and obtained by the provider mobile device 106. Additionally or alternatively, an access message indicating the intended recipient mobile device 108 access to the Wi-Fi network 112 may be provided from the recipient mobile device 108 and obtained by the provider mobile device 106. Thus, for example, the provider mobile device 106 may receive a push notification of access to the Wi-Fi network 112 shared by the provider mobile device 106 and/or a troubleshooting notification indicating a problem with the Wi-Fi network 112 detected by the recipient mobile device 108.
More specifically, the recipient mobile device 108 can include a resource request component 134 that generates an access message. The access message may indicate that it is desirable for the recipient mobile device 108 to access the Wi-Fi network 112. The resource requesting component 134 may further send the access message to the server computing device 102.
The server computing device 102 can include a message exchange component 136 that receives an access message from the recipient mobile device 108. Further, the message exchange component 136 sends the access message to the provider mobile device 106.
The provider mobile device 106 may further include a notification component 138 that receives the access message provided by the recipient mobile device 108 from the server computing device 102. The notification component 138 can present a graphical representation of the access message on a display screen of the provider mobile device 106. According to one example, the access message may indicate that it is desirable for the recipient mobile device 108 to be able to connect to the Wi-Fi network 112. In response to displaying the graphical representation of the access message, an input may be received (e.g., from a user of the provider mobile device 106) that may cause the authorization component 114 to authorize providing the shared credentials 110 for the Wi-Fi network 112 to the recipient mobile device 108. Following this example, the authorization component 114 can send a confirmation message to the server computing device 102 authorizing sharing of the shared credentials 110 of the Wi-Fi network 112 to the recipient mobile device 108. Accordingly, the message exchange component 136 of the server computing device 102 can receive the confirmation message from the provider mobile device 106. In response to receiving the confirmation message, the delivery component 118 may send the shared credentials 110 for the Wi-Fi network 112 to the recipient mobile device 108.
As another example, the access message sent by the resource requesting component 134 of the recipient mobile device 108 can request use of one or more additional network resources 120 by the recipient mobile device 108 (e.g., request access rights to a printer on the Wi-Fi network 112 for the recipient mobile device 108). This access message may be similarly routed to provider mobile device 106, and a graphical representation of the access message may be presented on a display screen of provider mobile device 106. Accordingly, upon receiving input in response to the displayed access message, the sharing management component 122 can generate updated access rights data. Similar to as described above, the sharing management component 122 can send the updated access rights data to the network computing device 124.
Further, the recipient mobile device 108 can include a feedback component 140 that can send status messages from the recipient mobile device 108 to the server computing device 102. The status message may indicate a network condition of the Wi-Fi network 112 detected by the recipient mobile device 108. For example, the status message may indicate a detected disruption of the Wi-Fi network 112; however, claimed subject matter is not so limited. Again, the message exchange component 136 of the server computing device 102 can receive the status message from the recipient mobile device 108. The message exchange component 136 can also send status messages to the provider mobile device 106. The notification component 138 of the provider mobile device 106 can receive the status message from the server computing device 102 and display a graphical representation of the status message on a display screen of the provider mobile device 106.
According to other embodiments, it is contemplated that the network computing device 124 can include a message exchange component substantially similar to the message exchange component 136. Thus, messages between the provider mobile device 106 and the recipient mobile device 108 may be routed through the network computing device 124 instead of the server computing device 102. However, claimed subject matter is not so limited.
Turning now to fig. 2, a system 200 that enables delegation of control of network sharing rights is illustrated. Again, the system 200 includes the server computing device 102, the data store 104, the provider mobile device 106, the recipient mobile device 108, and the Wi-Fi network 112. Further, the system 200 includes a designated mobile device 204.
The designated mobile device 204 may include an authorization component 206, a sharing management component 208, and a notification component 210, which may be substantially similar to the authorization component 114, the sharing management component 122, and the notification component 138, respectively, of the provider mobile device 106. The provider mobile device 106 also includes a delegation component 202 that assigns a designated mobile device 204. For example, any additional mobile device other than the provider mobile device 106 or the recipient mobile device 108 can be assigned as the designated mobile device 204 by the delegation component 202. The provider mobile device 106 can delegate control of sharing over the Wi-Fi network 112 to the designated mobile device 204 by assigning the designated mobile device 204 using the delegation component 202. Further, the delegation component 202 can selectively allow the designated mobile device 204 to authorize provision of the shared credentials 110 for the Wi-Fi network 112 and/or provide access rights data to the network computing device 124 in the Wi-Fi network 112.
According to one illustration, sharing of the Wi-Fi network 112 by the designated mobile device 204 may be limited compared to sharing of the Wi-Fi network 112 by the provider mobile device 106. For example, the authorization component 206 can authorize providing the shared credential 110 of the Wi-Fi network 112 to the recipient mobile device 108, wherein the shared credential 110 expires after a length of time (e.g., the length of time can be set, predefined, etc. by the delegation component 202). As another example, the delegation component 202 of the provider mobile device 106 can manage a whitelist and/or a blacklist; accordingly, the authorization component 206 of the designated mobile device 204 may be limited to providing the shared credential 110 to one or more mobile devices included in the whitelist and/or prohibited from providing the shared credential 110 to mobile devices included in the blacklist. According to yet another example, the delegation component 202 can prohibit the sharing management component 208 of the designated mobile device 204 from allowing access to one or more network resources of the Wi-Fi network 112 (e.g., the delegation component 202 can prohibit the sharing management component 208 of the designated mobile device 204 from allowing access to the shared data store of the Wi-Fi network 112).
Further, the delegation component 202 can specify a message type that can be disseminated by a message exchange component of the server computing device 102 to the notification component 210 of the specified mobile device 204. Further, the delegation component 202 can control whether messages sent by the message exchange component 136 of the server computing device 102 are also sent to the provider mobile device 106 and/or whether the notification component 138 presents a graphical representation regarding such messages on a display screen of the provider mobile device 106.
Referring to fig. 3, illustrated is a system 300 that tracks usage of Wi-Fi networks shared to mobile devices. The system 300 includes a server computing device 102, a data store 104, a provider mobile device 106, and a recipient mobile device 108. Again, the provider mobile device 106 may authorize provision of the shared credentials 110 for the Wi-Fi network 112. Although not shown, it is to be appreciated that the provider mobile device 106 may similarly authorize providing shared credentials of the Wi-Fi network 112 to additional recipient mobile devices. Likewise, the provider mobile device 106 may authorize providing shared credentials for additional Wi-Fi networks other than the Wi-Fi network 112 to the recipient mobile device 108 and/or a different recipient mobile device. Similarly, other provider mobile devices may authorize providing shared credentials for Wi-Fi networks.
As mentioned above, the network access component 128 of the recipient mobile device 108 may cause the recipient mobile device 108 to connect to the Wi-Fi network 112 using the shared credentials of the Wi-Fi network 112 (e.g., by sending an access request including the shared credentials of the Wi-Fi network 112). The admission component 130 of the network computing device 124 in the Wi-Fi network 112 may receive the shared credentials for the Wi-Fi network 112 from the recipient mobile device 108. The admission component 130 may further authenticate the shared credentials of the Wi-Fi network 112 received from the recipient mobile device 108. In response to authentication of the shared credential, the admission component 130 may grant access to the Wi-Fi network 112 to the recipient mobile device 108.
The system 300 may track Wi-Fi usage. For example, Wi-Fi usage can be tracked to detect legal traceability (e.g., to determine who downloaded illegal content) and/or compliance. Additionally, a dashboard may be generated and displayed to present a graphical representation of the use of Wi-Fi networks shared by the provider mobile device 106 and/or the use of Wi-Fi networks by the provider mobile device 106 (e.g., the Wi-Fi networks shared to the provider mobile device 106). As another example, usage of a Wi-Fi network may be analyzed, and rewards may be provided based on the analysis of the usage (e.g., rewards for sharing the Wi-Fi network to other mobile devices, rewards for using a Wi-Fi network shared by another mobile device, etc.).
The network computing device 124 may further include a tracking component 302 that monitors usage of the Wi-Fi network 112 by the recipient mobile device 108. The tracking component 302 monitors historical usage of the Wi-Fi network 112 by the recipient mobile device 108. For example, the tracking component 302 may send data to the server computing device 102 indicating historical usage of the Wi-Fi network 112 by the recipient mobile device 108. Additionally or alternatively, the tracking component 302 can save data indicative of historical usage of the Wi-Fi network 112 by the recipient mobile device 108 in a data store included in the Wi-Fi network 112 (as depicted below in the exemplary embodiment of fig. 4).
The server computing device 102 may further include receiving, from the network computing device 124 in the Wi-Fi network 112, data indicative of historical usage of the Wi-Fi network 112 by the recipient mobile device 108 tracked by the network computing device 124 (e.g., the tracking component 302). The collection component 304 can save data in the data store 104 as part of the usage data 306 that indicates historical usage of the Wi-Fi network 112 by the recipient mobile device 108 tracked by the network computing device 124. The usage data 306 may indicate historical usage of the Wi-Fi network by the recipient mobile device. Moreover, the collection component 304 can further include receiving data from the network computing device 124 in the Wi-Fi network 112 indicating historical usage of the Wi-Fi network 112 by additional recipient mobile devices tracked by the network computing device 124, which can be saved as part of the usage data 306 in the data store 104. The collection component 304 can also receive data from another network computing device in another Wi-Fi network indicating historical usage of the other Wi-Fi network tracked by the other network computing device, which can similarly be saved in the data store 104 as part of the usage data 306.
Although the usage data 306 is described as being held in the data store 104 (e.g., the data store 104 is described herein as holding shared credentials for a Wi-Fi network), it should be understood that the usage data 306 and the shared credentials may be held in different data stores.
The server computing device 102 can include a data retrieval component 308 that can receive a request to retrieve at least a portion of the usage data 306 stored in the data store 104. Further, the data retrieval component 308 may perform a search based on a request to retrieve the portion of usage data 306 from the data store 104. The data retrieval component 308 may further return the partial usage data 306 in response to the request.
According to one example, the request received by the data retrieval component 308 can be obtained from the provider mobile device 106. However, it is to be appreciated that substantially any other source can provide the request received by the data retrieval component 308 (e.g., the server computing device 102 can provide the request, the recipient mobile device 108 can provide the request, the network computing device 124 can provide the request, substantially any other computing device can provide the request, and so forth). For example, the request received by the data retrieval component 308 may come from a computing device for law enforcement purposes (e.g., to determine the identity of a user that used the Wi-Fi network during a given time period).
According to various embodiments, the provider mobile device 106 may send the request to the data retrieval component 308 of the server computing device 102. According to such embodiments, the provider mobile device 106 can include a reporting component 310. The reporting component 310 can send the request to the server computing device 102 to retrieve the usage data. Further, the reporting component 310 can receive the usage data retrieved by the data retrieval component 308 of the server computing device 102 in response to the request. The provider mobile device 106 can further include a visualization component 312 that presents a dashboard on a display screen of the provider mobile device 106. The dashboard presented by the visualization component 312 can include a graphical representation of the usage data received by the reporting component 310.
According to one illustration, the reporting component 310 can send a request to the server computing device 102 to retrieve usage data indicative of historical usage of the Wi-Fi network 112 by at least the recipient mobile device 108. Accordingly, the data retrieval component 308 may receive such a request, perform a search based on the request, and return the portion of usage data 306 that indicates historical usage of the Wi-Fi network 112 by at least the recipient mobile device 108. Accordingly, the reporting component 310 can receive usage data indicating historical usage of the Wi-Fi network 112 by at least the recipient mobile device 108. Further, the visualization component 312 can present a dashboard on the provider mobile device 106, wherein the dashboard includes graphical representations of usage data indicative of historical usage of the Wi-Fi network 112 by at least the recipient mobile device 108. A dashboard displayed on the display screen of the provider mobile device 106 may enable visualization of the other mobile devices' use of the Wi-Fi network 112 shared by the provider mobile device 106. For example, the dashboard may show who used the Wi-Fi network 112, how much bandwidth other users used, attributes of users who used the Wi-Fi network 112, and so forth.
Additionally or alternatively, the reporting component 310 can send a request to the server computing device 102 to retrieve usage data indicative of historical usage of at least one additional Wi-Fi network (not shown) by the provider mobile device 106. The data retrieval component 308 may receive the request for the portion of usage data 306 stored in the data store 104 that indicates historical usage of at least one additional Wi-Fi network by the provider mobile device 106. In response to performing the search based on the request, the data retrieval component 308 may return the portion of usage data 306 to the provider mobile device 106 indicating historical usage of the at least one additional Wi-Fi network by the provider mobile device 106. Accordingly, the reporting component 310 can receive, in response to the request, usage data indicating historical usage of the at least one additional Wi-Fi network by the provider mobile device 106. The visualization component 312 can further present a dashboard on the display screen of the provider mobile device 106, wherein the dashboard includes a graphical representation of usage data indicative of historical usage of the at least one additional Wi-Fi network by the provider mobile device 106. Thus, the dashboard may display the usage of the shared Wi-Fi network shared by other users and used by users of the provider mobile device 106.
Referring to fig. 4, illustrated is a system 400 that tracks usage of a Wi-Fi network 112 and stores usage data 402 in a data store 404 included in the Wi-Fi network 112. Again, the system 400 includes the provider mobile device 106 and the recipient mobile device 108. In the embodiment shown in FIG. 4, the tracking component 302 may monitor the usage of the Wi-Fi network 112 by the recipient mobile device 108 (as well as other recipient mobile devices). Further, the tracking component 302 can save data indicative of historical usage of the recipient mobile device 108 (as well as other recipient mobile devices) in a data store 404 as usage data 402. Thus, the usage data 402 maintained by the tracking component 302 in the data store 404 can indicate historical usage of the Wi-Fi network 112 by the recipient mobile device 108 and additional recipient mobile devices to which the provider mobile device 106 shares credentials.
The network computing device 124 may further include a data retrieval component 406, which may be substantially similar to the data retrieval component 308 of fig. 3. Accordingly, the reporting component 310 of the provider mobile device 106 may send a request to the network computing device 124 to retrieve the usage data 402 (or a portion thereof) from the data store 404 in the Wi-Fi network 112. In response to the request, data retrieval component 406 can perform a search of data store 404 specified by the request based on the request for partial usage data 402 and return the partial usage data 402 to provider mobile device 106. The reporting component 310 may receive the portion of the usage data and the visualization component 312 may generate a graphical representation of the received usage data that may be displayed as part of a dashboard on a display screen of the provider mobile device 106.
Turning now to fig. 5, illustrated is a system 500 that tracks usage of a Wi-Fi network from a mobile device 502. The mobile device 502 may be, for example, the provider mobile device 106 or the recipient mobile device 108 of fig. 1. The system 500 also includes a server computing device 102 and a data store 104.
The mobile device 502 includes the network access component 128. The network access component 128 can use respective shared credentials for the Wi-Fi networks to connect the mobile device 502 to one or more Wi-Fi networks. For example, the network access component 128 may connect the mobile device 502 to Wi-Fi networks 1504, …, and a Wi-Fi network X506, where X may be substantially any integer (collectively referred to herein as Wi-Fi network 504 and 506).
The mobile device 502 can further include a tracking component 508, which can be substantially similar to the tracking component 302 of fig. 3. The tracking component 508 can monitor historical usage of one or more Wi- Fi networks 504 and 506 by the mobile device 502. The tracking component 508 can store usage data 510 indicative of historical usage of one or more Wi- Fi networks 504 and 506 by the mobile device 502 in a data store 512 of the mobile device 502.
The tracking component 508 can further send usage data 510 to the server computing device 102 indicating historical usage of one or more Wi- Fi networks 504 and 506 by the mobile device 502. Accordingly, the collection component 304 can receive data from the mobile device 502 indicating historical usage 506 of the Wi-Fi network 504 by the mobile device 502 tracked by the mobile device 502. The collection component 304 can further save data in the data store 104 as part of the usage data 306 indicating historical usage 506 of one or more Wi- Fi networks 504 and 506 by the mobile device 502 tracked by the mobile device 502.
Further, mobile device 502 can include reporting component 310 and visualization component 312. It is to be appreciated that the reporting component 310 can send a request to the server computing device 102 (e.g., the data retrieval component 308) to obtain the usage data 306 (or a portion thereof) from the data store 104 and/or to perform a search for at least a portion of the usage data 510 stored in the data store 512. Further, the visualization component 312 can generate a graphical representation based upon the usage data obtained by the reporting component 310 and display the graphical representation as part of the dashboard on a display screen of the mobile device 502.
Turning to fig. 6, illustrated is a system 600 that forms a set of credentials for sharing a Wi-Fi network. The system 600 includes a server computing device 102 and a data store 104, the data store 104 can hold shared credentials 110. Again, the server computing device 102 can include a provisioning component 116, a delivery component 118, and an access management component 126. The system 600 also includes a plurality of mobile devices, namely a mobile device 1602, mobile devices 2604, … …, and a mobile device Y606, where Y can be substantially any integer greater than 2 (collectively referred to herein as mobile devices 602 and 606). It is contemplated that each of the mobile devices 602 and 606 may be substantially similar to the provider mobile device 106 and/or the recipient mobile device 108.
The mobile device 1602 can include a credential transmission component 608 that encrypts credentials for a Wi-Fi network 610 (e.g., the Wi-Fi network 112). Further, the credential transmission component 608 can send the encrypted credentials of the Wi-Fi network 610 to the server computing device 102. The server computing device 102 may save the credentials received from the mobile device 1602 in the data store 104 as the shared credentials 110. However, it should be understood that the shared credential 110 may be obtained by the server computing device 102 in substantially any other manner and need not be provided by the mobile device 1602. Further, the shared credentials 110 maintained in the data store 104 may include credentials for substantially any number of additional Wi-Fi networks other than the Wi-Fi network 610.
The mobile device 1602 can further include an authorization component 114 and a sharing management component 122. The authorization component 114 authorizes the provision of the shared credentials 110 for the Wi-Fi network 610 to one or more of the mobile devices 604 and 606. In addition, the sharing management component 122 provides access rights data for controlling access of one or more mobile devices 604 and 606 to various network resources of the Wi-Fi network 610 to network computing devices in the Wi-Fi network 610.
According to one example, Wi-Fi networks may be shared from network to network. Accordingly, the authorization component 114 can authorize provision of shared credentials for the Wi-Fi network 610 while inhibiting provision of shared credentials for another Wi-Fi network (not shown). As another example, a mobile device (e.g., mobile device 602 and 606) may either choose to join or not join the shared credentials of a Wi-Fi network that may be shared by the mobile device.
According to one example, the authorization component 114 can authorize provision of the sharing credentials 110 for the Wi-Fi network 610 to the recipient mobile device (e.g., one or more of the mobile devices 604 and 606) based on a relationship in the computer-implemented social network 612. For example, the authorization component 114 can allow sharing of the shared credentials 110 of the Wi-Fi network 610 to recipient mobile devices of contacts in the social network 612 of the user of the mobile device 1602. Thus, when the user of the mobile device 1602 forms a relationship with the user of a recipient mobile device in the social network 612, the authorization component 114 can authorize providing the shared credentials 110 for the Wi-Fi network 610 to the recipient mobile device.
According to another example, the authorization component 114 can authorize provision of the shared credentials 110 for the Wi-Fi network 610 to the recipient mobile device (e.g., one or more of the mobile device 604 and 606) upon the mobile device 1602 joining the Wi-Fi network 610. Thus, when the mobile device 1602 obtains credentials of the Wi-Fi network 610 that can be shared with another mobile device, the authorization component 114 can authorize providing the shared credentials 110 of the Wi-Fi network 610 to the recipient mobile device.
According to yet another example, the authorization component 114 can authorize providing the shared credentials 110 for the Wi-Fi network 610 to the recipient mobile device (e.g., one or more of the mobile devices 604 and 606) when the user of the mobile device 1602 joins the user group. For example, Wi-Fi credentials may be shared among users in the group. In addition to including the user of the mobile device 1602, the group may include users of one or more of the mobile devices 604 and 606 (e.g., users of recipient mobile devices).
According to various embodiments, the server computing device 102 may form a group of users between which Wi-Fi credentials are shared. According to other embodiments, a mobile device (e.g., mobile device 1602) may form a group of users between which Wi-Fi credentials are shared. Further, it is contemplated that the user group may be formed by the server computing device 102 and one or more of the mobile devices 602 and 606.
For example, the mobile device 1602 can include a group control component 614, and the group control component 614 can create a group and manage membership of users in the group. For example, a group may be formed from tiles on the mobile device 1602; however, the claimed subject matter is not so limited. Further, the group control component 614 can receive a recommendation from the server computing device 102, and the group control component 614 can manage membership in the group based on the recommendation.
The server computing device 102 can include a group formation component 616 that can generate the recommendation. For example, the recommendation may suggest that a given user be included in the group, whether the Wi-Fi network 610 is allowed to be shared to the group, specific network resources of the Wi-Fi network 610 are shared to the group, and so forth. Such recommendations may be sent from the server computing device 102 to the mobile device 1602. Accordingly, the group control component 614 can receive the recommendation from the server computing device 102.
Further, in addition to or in lieu of generating recommendations, the group formation component 616 of the server computing device 102 can form a group of users between which Wi-Fi credentials are shared. The group formation component 616 can further identify a set of mobile devices used by users included in the group. For example, the set of mobile devices used by the users included in the group may be a subset of the mobile devices 602 and 606. Further, the delivery device 118 can send the shared credentials 110 for the Wi-Fi network 610 shared by the mobile device 1602 to the remaining mobile devices in the set of mobile devices identified by the group formation component 616.
Group formation component 616 can form a group of users (or generate recommendations) between which Wi-Fi credentials are shared based on a shared calendar of the user, participation of the user in an event, geographic location of mobile devices used by the user, profiles of interest of the user, combinations thereof, and the like. Further, the group formation component 616 can create the group (or generate the recommendation) by mining data from an electronic wallet or transaction associated with the mobile device 602-606. By way of example, the group formation component 616 can automatically seek users similar to the user forming the group (e.g., the user of the mobile device 1602 that initiated the creation of the group using the group control component 614); however, claimed subject matter is not so limited. According to other examples, it is contemplated that group control component 614 and/or group formation component 616 can manage group membership using whitelists and/or blacklists.
Referring to fig. 7, a system 700 that evaluates usage data 306 stored in data store 104 and provides rewards based on the evaluation of the usage data 306 is illustrated. The system 700 includes a server computing device 102, a data store 104, and a mobile device 602 and 606. The system 700 further includes a plurality of Wi-Fi networks from which data indicative of historical usage of the mobile device 602 and 606 can be received, wherein such data can be received by the collection component 304 of the server computing device 104 and stored in the data store 104 as part of the usage data 306. The plurality of Wi-Fi networks can include Wi-Fi networks 1702, … …, and a Wi-Fi network Z704, where Z can be substantially any integer (collectively referred to herein as Wi-Fi networks 702-704).
Rewards may be provided to cause users to share the Wi- Fi network 702 and 704 or to cause users (e.g., using the mobile device 602 and 606) to access the shared Wi- Fi network 702 and 704 shared by other users. For example, the server computing device 102 can include a data retrieval component 308, the data retrieval component 308 can retrieve the usage data 306 (or a portion thereof) from the data store 104 in response to a request. Further, the server computing device 102 can include a usage analysis component 706 that can generate the request. The usage analysis component 706 can receive and evaluate the usage data returned in response to the request. For example, the usage analysis component 706 can determine the amount of bandwidth used by the mobile device 602 and the amount of bandwidth shared by the Wi- Fi network 702 and 704 based on the usage data returned in response to the request; however, it is contemplated that substantially any other type of parameter related to usage data can be analyzed by usage analysis component 706.
The server computing device 102 can further include an accounting component 708 that can provide cash credits, goods, quality of service (QoS), and the like based on the analysis performed using the analysis component 706. For example, the user can be net metered (e.g., the amount of shared bandwidth provided minus the amount of shared bandwidth consumed by the shared connection) by the usage analysis component 706, and credit or billing for the user's account can be managed by the accounting component 708 based on the net metering.
According to one example, credits may be reconciled based on relationships within a social network. Further, benefits associated with being part of a group or group's reputation may be obtained for review by the mobile device (e.g., prior to joining the group). As examples, the number of members included in the group, the Wi-Fi networks shared by the members of the group, the coverage of the Wi-Fi networks shared by the members of the group, etc. may be obtained for review. Further, a visual indication of the network rating or sharing attribute may be displayed on a display screen of the mobile device. According to another example, the creator of a group may win additional credits for forming the group.
As other examples, gameplay can be implemented based on evaluations performed using the analysis component 706. For example, a badge may be provided to a user based on the amount of bandwidth provided or consumed (e.g., the amount shared is greatest, the amount consumed is greatest, the amount shared or consumed exceeds a threshold, etc.). Further, badges may be issued based on attributes of others accessing the user's shared Wi-Fi network (e.g., badges may be obtained by a given user upon observing the reputation of a Wi-Fi network that has been connected to the given user, etc.). According to another example, users may be scored based on the number of different Wi-Fi networks to which the users have connected and/or the number of users connected to the Wi-Fi networks that the users have shared.
Figures 8-11 illustrate exemplary methods related to using shared Wi-Fi. While the methods are shown and described as a series of acts performed in a sequence, it will be understood that the methods are not limited by the order of the sequence. For example, some acts may occur in different orders than described herein. Additionally, an action may occur concurrently with another action. Moreover, in some instances, not all acts may be required to implement a methodology described herein.
Further, the acts described herein may be computer-executable instructions that may be implemented by one or more processors and/or stored on one or more computer-readable media. Computer-executable instructions may include routines, subroutines, programs, threads of execution, and the like. Additionally, the results of the acts of the methods may be stored in a computer readable medium, displayed on a display device, and the like.
Fig. 8 illustrates a method 800 for sharing a Wi-Fi network from a mobile device. At 802, shared credentials for a Wi-Fi network may be authorized to be provided to a recipient mobile device. The shared credentials may be used by a recipient mobile device to connect to the Wi-Fi network. As an example, the mobile device may deliver the sharing credentials for the Wi-Fi network to the recipient mobile device in response to authorizing the sharing credentials to be provided to the recipient mobile device. According to another example, the one or more server computing devices may deliver the shared credentials for the Wi-Fi network to the recipient mobile device in response to authorizing the shared credentials to be provided to the recipient mobile device.
At 804, access rights data can be provided to network computing devices in the Wi-Fi network. The access permission data may specify a first subset of network resources of the Wi-Fi network that are permitted for use by the recipient mobile device when the recipient mobile device connects to the Wi-Fi network using the shared credentials. Additionally, the access rights data may further specify a second subset of network resources of the Wi-Fi network that are prohibited from use by the recipient mobile device when the recipient mobile device connects to the Wi-Fi network using the shared credentials. According to one example, access rights data may be provided to a network computing device in a Wi-Fi network by a mobile device sending the access rights data to the network computing device in the Wi-Fi network. As another example, access permission data may be provided to network computing devices in a Wi-Fi network by the mobile device sending the access permission data to one or more server computing devices and the one or more server computing devices sending the access permission data to the network computing devices.
Turning to fig. 9, a method 900 for tracking usage of a history sharing Wi-Fi network is illustrated. The method 900 may be performed by at least one server computing device. At 902, data can be received by a server computing device from a network computing device in a particular Wi-Fi network. The data may indicate historical usage of a particular Wi-Fi network by recipient mobile devices tracked by the network computing device. The recipient mobile device may access the particular Wi-Fi network using shared credentials for the particular Wi-Fi network, and the shared credentials may be shared by the provider mobile device to the recipient mobile device. At 904, data indicating historical usage of a particular Wi-Fi network by recipient mobile devices tracked by the network computing device may be saved in a data store as part of the usage data. The usage data may indicate historical usage of the Wi-Fi network by the recipient mobile device. At 906, a request to retrieve at least a portion of the usage data stored in the data store can be received. At 908, a search may be performed based on the request to retrieve the partial-use data from the data store. At 910, the partial usage data may be returned in response to the request.
Turning to fig. 10, illustrated is a method 1000 of forming a group for sharing Wi-Fi credentials. The method 1000 may be performed by at least one server computing device. At 1002, a group of users may be formed between which Wi-Fi credentials are shared. At 1004, a set of mobile devices used by users included in the group may be identified. At 1006, the shared credentials for the Wi-Fi network shared by the provider mobile device may be sent to the remaining mobile devices in the set of mobile devices.
Referring to fig. 11, a method 1100 performed by a network computing device in a Wi-Fi network is illustrated. At 1102, an access request including shared credentials for a Wi-Fi network may be received from a mobile device. At 1104, shared credentials for the Wi-Fi network received from the mobile device may be authenticated. At 1106, the mobile device may be granted access to the Wi-Fi network in response to authenticating the shared credentials. At 1108, the mobile device's usage of the Wi-Fi network may be monitored. For example, data indicative of mobile device usage of a Wi-Fi network may be stored in a data store, sent to one or more server computing devices, or a combination of both.
Referring now to FIG. 12, there is illustrated a high-level diagram of an exemplary computing device 1200 that may be used in accordance with the systems and methods disclosed herein. For example, the computing device 1200 may be one of the server computing device 102, the provider mobile device 106, the recipient mobile device 108, the network computing device 124, the designated mobile device 204, the mobile device 502, the mobile device 602, 606, or a combination thereof. The computing device 1200 includes at least one processor 1202 that executes instructions stored in a memory 1204. The instructions may be, for example, instructions for implementing the functions described as being performed by one or more of the components described above or instructions for implementing one or more of the methods described above. The processor 1202 may access the memory 1204 via a system bus 1206. In addition to storing executable instructions, the memory 1204 may also store shared credentials, usage data, access rights data, and the like.
In addition, the computing device 1200 includes a data store 1208 that is accessible by the processor 1202 via the system bus 1206. The data store 1208 may include executable instructions, shared credentials, usage data, access rights data, and the like. Computing device 1200 also includes an input interface 1210 that allows external devices to communicate with computing device 1200. For example, the input interface 1210 may be used to receive instructions from an external computer device, from a user, and the like. Computing device 1200 may also include an output interface 1212 that interfaces the computing device 1200 with one or more external devices. For example, computing device 1200 may display text, images, and the like through output interface 1212.
It is contemplated that external devices in communication with computing device 1200 through input interface 1210 and output interface 1212 can be included in an environment that provides virtually any type of user interface with which a user can interact. Examples of user interface types include graphical user interfaces, natural user interfaces, and the like. For example, the graphical user interface may accept input from a user using input device(s) such as a keyboard, mouse, remote control, etc., and provide output on an output device such as a display. Further, the natural language interface may enable a user to interact with the computing device 1200 in a manner that does not require the constraints imposed by input devices such as keyboards, mice, remote controls, and the like. Instead, natural user interfaces may rely on speech recognition, touch and stylus recognition, gesture recognition on and near the screen, air gestures, head and eye tracking, speech and speech, vision, touch, gestures, and machine intelligence, among others.
Further, while shown as a single system, it is to be understood that the computing device 1200 may be a distributed system. Thus, for example, several devices may be in communication by way of a network connection and may collectively perform tasks described as being performed by the computing device 1200.
As used herein, the terms "component" and "system" are intended to encompass a computer-readable data store configured with computer-executable instructions that when executed by a processor perform a particular function. The computer-executable instructions may include routines, functions, and the like. It is also to be understood that a component or system may be located on a single device or distributed across several devices.
Additionally, as used herein, the term "exemplary" is intended to mean "serving as an illustration or example of something.
By way of example, and not limitation, such computer-readable media can comprise RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
For example, but not by way of limitation, illustrative types of hardware logic that may be used include Field Programmable Gate Arrays (FPGAs), program specific integrated circuits (ASICs), program specific standard products (ASSPs), system on a chip (SOCs), complex programmable logic devices (CP L D), and so forth.
What has been described above includes examples of one or more embodiments. It is, of course, not possible to describe every conceivable combination of components or methodologies for purposes of describing the aforementioned aspects, but one of ordinary skill in the art may recognize that many further combinations and permutations of various aspects are possible. Accordingly, the described aspects are intended to embrace all such alterations, modifications and variations that fall within the spirit and scope of the appended claims. Furthermore, to the extent that the term "includes" is used in either the detailed description or the claims, such term is intended to be inclusive in a manner similar to the term "comprising" as "comprising" is interpreted when employed as a transitional word in a claim.

Claims (12)

1. A mobile device configured to control sharing of shared credentials of a Wi-Fi network to authorize a recipient mobile device to connect to the Wi-Fi network and access a first subset of network resources, the mobile device comprising:
an authorization component that authorizes providing shared credentials of the Wi-Fi network to the recipient mobile device to connect the recipient mobile device to the Wi-Fi network; and
a sharing management component that provides access rights data to a network computing device in the Wi-Fi network, the access rights data specifying:
while the recipient mobile device is connected to the Wi-Fi network using the shared credentials, the first subset of network resources of the Wi-Fi network are permitted to be used by the recipient mobile device; and
while the recipient mobile device is connected to the Wi-Fi network using the shared credentials, a second subset of network resources of the Wi-Fi network are prohibited from being used by the recipient mobile device, wherein the network resources are resources within a particular network;
a group control component that creates a group of users and manages membership of the users in the group, wherein shared credentials of the Wi-Fi network are shared among the users of the group, wherein the group of users is formed based on a shared calendar of the users, participation of the users in events, a geographic location of mobile devices used by the users, or an interest profile of the users.
2. The mobile device of claim 1, wherein the authorization component authorizes providing shared credentials for the Wi-Fi network to the recipient mobile device when a user of the mobile device joins a group of users, and wherein the group includes the user of the recipient mobile device.
3. The mobile device of claim 1, wherein the authorization component authorizes providing shared credentials of the Wi-Fi network to the recipient mobile device when a user of the mobile device forms a relationship with a user of the recipient mobile device in a computer-implemented social network.
4. The mobile device of claim 1, further comprising a notification component to:
receiving a message provided by the recipient mobile device, the message being at least one of:
a status message indicating a network condition of the Wi-Fi network detected by the recipient mobile device; or
An access message indicating that it is desired for the recipient mobile device to access the Wi-Fi network; and
displaying a graphical representation of the message on a display screen of the mobile device.
5. The mobile device of claim 1, further comprising:
a reporting component to:
sending a request to a server computing device to retrieve usage data indicative of historical usage of the Wi-Fi network by at least the recipient mobile device;
receiving, in response to the request, usage data indicating historical usage of the Wi-Fi network by at least the recipient mobile device; and
a visualization component that presents a dashboard on a display screen of the mobile device, the dashboard including a graphical representation of usage data indicative of historical usage of the Wi-Fi network by at least the recipient mobile device.
6. A method for controlling sharing of shared credentials of a Wi-Fi network in a mobile device to authorize a recipient mobile device to connect to the Wi-Fi network and access a first subset of network resources, the method comprising:
creating a group of users, wherein sharing credentials of the Wi-Fi network are shared among users of the group, and the group of users is formed based on a shared calendar of the users, participation of the users in events, a geographic location of mobile devices used by the users, or an interest profile of the users;
authorizing providing the shared credentials of the Wi-Fi network to the recipient mobile device to connect the recipient mobile device to a Wi-Fi network;
providing access rights data to a network computing device in the Wi-Fi network, the access rights data specifying that the provider mobile device:
permitting the shared credentials to be used by the recipient mobile device to access a first subset of network resources of the particular Wi-Fi network; and
disabling the shared credentials from being used by the recipient mobile device to access a second subset of network resources of the particular Wi-Fi network; and
sending the access permission data to the network computing device in the particular Wi-Fi network.
7. The method of claim 6, further comprising providing usage data regarding the recipient mobile device, a dashboard configured to present a graphical representation of the usage data, the method being performed by at least one server computing device, the method further comprising the steps of:
receiving, from a network computing device in a particular Wi-Fi network, data indicating historical usage of the particular Wi-Fi network by the recipient mobile device tracked by the network computing device;
saving, in a data store as part of the usage data, data indicative of historical usage of the particular Wi-Fi network by the recipient mobile device tracked by the network computing device, the usage data indicative of historical usage of Wi-Fi networks by recipient mobile devices;
receiving a request to retrieve at least a portion of the usage data stored in the data store;
performing a search based on a request to retrieve the partial-use data from the data store; and
returning the partial usage data in response to the request.
8. The method of claim 6, further comprising:
receiving an access message from the recipient mobile device indicating that it is desirable for the recipient mobile device to access the particular Wi-Fi network;
sending the access message to the provider mobile device;
receiving, from the provider mobile device, a confirmation message authorizing sharing of the shared credentials of the particular Wi-Fi network to the recipient mobile device in response to the sending of the access message; and
sending, in response to receipt of the confirmation message, shared credentials for the particular Wi-Fi network to the recipient mobile device.
9. The method of claim 7, further comprising:
identifying a set of mobile devices used by users included in the group, the set of mobile devices including at least the provider mobile device and the recipient mobile device; and
sending the shared credentials of the particular Wi-Fi network shared by the provider mobile device to the remaining mobile devices in the set of mobile devices.
10. A method for forming a group of shared Wi-Fi credentials, the method comprising:
forming a group of users between which Wi-Fi credentials are shared, the group of users formed based on a user's shared calendar, a user's participation in an event, a geographic location of a mobile device used by the user, or an interest profile of the user;
identifying a set of mobile devices used by users included in the group, the set of mobile devices including a provider mobile device and remaining mobile devices; and
sending the shared credentials of the Wi-Fi network shared by the provider mobile device to the remaining mobile devices in the set of mobile devices to share shared credentials that authorize the remaining mobile devices to connect to the Wi-Fi network;
sending access permission data to a network computing device in the Wi-Fi network, the access permission data specifying that the provider mobile device:
permitting the shared credentials to be used by a recipient mobile device to access a first subset of network resources of the particular Wi-Fi network; and
forbidding the shared credentials from being used by the recipient mobile device to access a second subset of network resources of the particular Wi-Fi network.
11. A system for controlling sharing of shared credentials of a Wi-Fi network in a mobile device to authorize a recipient mobile device to connect to the Wi-Fi network and access a first subset of network resources, the system comprising:
means for creating a group of users, wherein shared credentials of the Wi-Fi network are shared among users of the group, wherein the group of users is formed based on a shared calendar of the users, participation of the users in an event, a geographic location of a mobile device used by the users, or an interest profile of the users;
means for authorizing providing the shared credentials of the Wi-Fi network to the recipient mobile device to connect the recipient mobile device to a Wi-Fi network;
means for providing access rights data to a network computing device in the Wi-Fi network, the access rights data specifying that the provider mobile device:
permitting the shared credentials to be used by the recipient mobile device to access a first subset of network resources of the particular Wi-Fi network; and
disabling the shared credentials from being used by the recipient mobile device to access a second subset of network resources of the particular Wi-Fi network; and
means for sending the access rights data to the network computing device in the particular Wi-Fi network.
12. A system for forming a group of shared Wi-Fi credentials, the system comprising:
means for forming a group of users between which Wi-Fi credentials are shared, the group of users formed based on a sharing calendar of the user, participation of the user in an event, a geographic location of a mobile device used by the user, or an interest profile of the user;
means for identifying a set of mobile devices used by users included in the group, the set of mobile devices including a provider mobile device and remaining mobile devices; and
means for sending shared credentials of a Wi-Fi network shared by the provider mobile device to remaining mobile devices in the set of mobile devices to share shared credentials for authorizing the remaining mobile devices to connect to the Wi-Fi network;
means for sending access permission data to a network computing device in the Wi-Fi network, the access permission data specifying that the provider mobile device:
permitting the shared credentials to be used by a recipient mobile device to access a first subset of network resources of the particular Wi-Fi network; and
forbidding the shared credentials from being used by the recipient mobile device to access a second subset of network resources of the particular Wi-Fi network.
CN201480060508.9A 2013-11-04 2014-11-04 Method, device and system for sharing Wi-Fi usage Active CN105706475B (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US14/071,588 US10039002B2 (en) 2013-11-04 2013-11-04 Shared Wi-Fi usage
US14/071,588 2013-11-04
PCT/US2014/063868 WO2015066692A2 (en) 2013-11-04 2014-11-04 Shared wi-fi usage

Publications (2)

Publication Number Publication Date
CN105706475A CN105706475A (en) 2016-06-22
CN105706475B true CN105706475B (en) 2020-07-21

Family

ID=51946045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201480060508.9A Active CN105706475B (en) 2013-11-04 2014-11-04 Method, device and system for sharing Wi-Fi usage

Country Status (5)

Country Link
US (2) US10039002B2 (en)
EP (1) EP3066859A2 (en)
KR (1) KR102124685B1 (en)
CN (1) CN105706475B (en)
WO (1) WO2015066692A2 (en)

Families Citing this family (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10039002B2 (en) 2013-11-04 2018-07-31 Microsoft Technology Licensing, Llc Shared Wi-Fi usage
JP6334940B2 (en) * 2014-02-12 2018-05-30 キヤノン株式会社 COMMUNICATION DEVICE, COMMUNICATION DEVICE CONTROL METHOD, AND PROGRAM
US10929923B1 (en) 2014-06-17 2021-02-23 Wells Fargo Bank, N.A. Security scoring
US10237298B1 (en) 2014-06-17 2019-03-19 Wells Fargo Bank, N.A. Session management
US9220123B1 (en) 2014-07-10 2015-12-22 International Business Machines Corporation Peer-to-peer sharing of network resources
WO2016191376A1 (en) * 2015-05-22 2016-12-01 Antique Books, Inc. Initial provisioning through shared proofs of knowledge and crowdsourced identification
CN106330582B (en) * 2015-06-18 2020-11-20 中兴通讯股份有限公司 Method and device for detecting number of shared internet access mobile terminals
DE102016204996B3 (en) 2016-03-24 2017-05-11 Volkswagen Aktiengesellschaft Device, method and computer program for grouping devices by locating
IT201600125741A1 (en) * 2016-12-13 2018-06-13 Wiman S R L METHOD AND ELECTRONIC SYSTEM TO SHARE BETWEEN A PLURALITY OF MOBILE TERMINALS A PLURALITY OF WIRELESS LOCAL TELECOMMUNICATIONS NETWORKS PROTECTED WITH ACCESS PASSWORDS AND TO CONNECT AUTOMATICALLY SUCH MOBILE TERMINALS TO SHARED NETWORKS.
US10848969B2 (en) * 2017-01-25 2020-11-24 Hewlett-Packard Development Company, L.P. Authentication based access to wireless devices
US11288667B2 (en) 2017-03-08 2022-03-29 Samsung Electronics Co., Ltd. Electronic device and method for controlling wireless communication connection thereof
US10573171B2 (en) * 2017-05-23 2020-02-25 Lenovo (Singapore) Pte. Ltd. Method of associating user input with a device
CN109547981A (en) * 2017-08-01 2019-03-29 国基电子(上海)有限公司 Control method, network equipment and the computer readable storage medium of network connection
US10798079B2 (en) * 2017-11-07 2020-10-06 Ford Global Technologies, Llc Vehicle with mobile to vehicle automated network provisioning

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885297A (en) * 2006-06-02 2006-12-27 石杰 Method for role-based access control model with precise access control strategy
CN102724668A (en) * 2012-06-15 2012-10-10 惠州Tcl移动通信有限公司 Method and system for sharing WIFI (wireless fidelity) network information on basis of two-dimensional code graphs
WO2012164328A1 (en) * 2011-05-27 2012-12-06 Nokia Corporation . Method and apparatus for sharing connectivity settings via social networks
CN102833877A (en) * 2012-08-06 2012-12-19 Tcl集团股份有限公司 Wi-Fi (wireless fidelity) sharing method and system
WO2013160526A1 (en) * 2012-04-26 2013-10-31 Nokia Corporation Method and apparatus for wireless network access parameter sharing

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7266089B2 (en) 2003-02-21 2007-09-04 Qwest Communications International Inc. Systems and methods for creating a wireless network
US7200638B2 (en) * 2003-10-14 2007-04-03 International Business Machines Corporation System and method for automatic population of instant messenger lists
US7924780B2 (en) 2006-04-12 2011-04-12 Fon Wireless Limited System and method for linking existing Wi-Fi access points into a single unified network
US7874007B2 (en) 2006-04-28 2011-01-18 Microsoft Corporation Providing guest users access to network resources through an enterprise network
JP4888056B2 (en) * 2006-10-30 2012-02-29 富士通セミコンダクター株式会社 Power supply circuit, power supply control circuit, and power supply control method
US9531835B2 (en) * 2007-02-13 2016-12-27 Devicescape Software, Inc. System and method for enabling wireless social networking
US20080250478A1 (en) 2007-04-05 2008-10-09 Miller Steven M Wireless Public Network Access
US20090054058A1 (en) 2007-08-23 2009-02-26 Sony Ericsson Mobile Communications Ab System and method for short range sharing of bandwidth between electronic equipment
US8289997B2 (en) 2009-02-02 2012-10-16 Novara Technology, LLC Bandwidth sharing in a distributed wireless client application using inverse multiplexing termination
US8953572B2 (en) 2010-08-27 2015-02-10 Htc Corporation Mobile communication device, mobile network sharing method and electronic device
US20120110643A1 (en) * 2010-11-01 2012-05-03 Schmidt Jeffrey C System and method for transparently providing access to secure networks
US20120284638A1 (en) * 2011-05-06 2012-11-08 Kibits Corp. System and method for social interaction, sharing and collaboration
EP3755079A1 (en) * 2011-12-02 2020-12-23 Nokia Technologies Oy Method and apparatus for sharing a communication among wireless devices
US20130166910A1 (en) 2011-12-22 2013-06-27 Broadcom Corporation Revocable Security System and Method for Wireless Access Points
WO2013154493A1 (en) * 2012-04-10 2013-10-17 Instabridge Ab A method for storage and provisioning of wi-fi network credentials
US8818276B2 (en) * 2012-05-16 2014-08-26 Nokia Corporation Method, apparatus, and computer program product for controlling network access to guest apparatus based on presence of hosting apparatus
US9258744B2 (en) * 2012-08-29 2016-02-09 At&T Mobility Ii, Llc Sharing of network resources within a managed network
US8811363B2 (en) * 2012-09-11 2014-08-19 Wavemax Corp. Next generation network services for 3G/4G mobile data offload in a network of shared protected/locked Wi-Fi access points
US10039002B2 (en) 2013-11-04 2018-07-31 Microsoft Technology Licensing, Llc Shared Wi-Fi usage

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1885297A (en) * 2006-06-02 2006-12-27 石杰 Method for role-based access control model with precise access control strategy
WO2012164328A1 (en) * 2011-05-27 2012-12-06 Nokia Corporation . Method and apparatus for sharing connectivity settings via social networks
WO2013160526A1 (en) * 2012-04-26 2013-10-31 Nokia Corporation Method and apparatus for wireless network access parameter sharing
CN102724668A (en) * 2012-06-15 2012-10-10 惠州Tcl移动通信有限公司 Method and system for sharing WIFI (wireless fidelity) network information on basis of two-dimensional code graphs
CN102833877A (en) * 2012-08-06 2012-12-19 Tcl集团股份有限公司 Wi-Fi (wireless fidelity) sharing method and system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SmartPass 7.6 User"s Guide;Juniper Networks;《URL: https://www.juniper.net/techpubs/en_US/release-independent/wireless/information-products/topic-collections/wireless-lan/software/7.6/sp-76-user.pdf》;20110101;全文 *
共享WIFI系统设计与实现;熊少英;《中国优秀硕士学位论文全文数据库 信息科技辑》;20130315;全文 *

Also Published As

Publication number Publication date
US20150128219A1 (en) 2015-05-07
KR20160082696A (en) 2016-07-08
US10039002B2 (en) 2018-07-31
US20180324591A1 (en) 2018-11-08
EP3066859A2 (en) 2016-09-14
CN105706475A (en) 2016-06-22
KR102124685B1 (en) 2020-06-18
WO2015066692A2 (en) 2015-05-07
WO2015066692A3 (en) 2015-06-25
US10863355B2 (en) 2020-12-08

Similar Documents

Publication Publication Date Title
CN105706475B (en) Method, device and system for sharing Wi-Fi usage
CN105723761B (en) Method for sharing based on social network contact
US10575347B2 (en) Delivery of shared WiFi credentials
KR101718277B1 (en) Supervised online identity
CN105122263B (en) The interaction of arrangement in access control assessment
US11838762B1 (en) Method and system for identity verification and authorization of request by checking against an active user directory of identity service entities selected by an identity information owner
US10225283B2 (en) Protection against end user account locking denial of service (DOS)
CN104620250A (en) Systems and methods of using a temporary private key between two devices
US11677696B2 (en) Architecture for performing action in a third-party service by an email client
US20120311663A1 (en) Identity management
CN106537357A (en) Inter-application delegated authentication
JP2016031760A (en) Private analytics with controlled information disclosure
US9699656B2 (en) Systems and methods of authenticating and controlling access over customer data
KR102154736B1 (en) Method and apparatus for access control system using relationship information
US20140282984A1 (en) Service relationship and communication management
KR102156803B1 (en) Method for reverse autorization and electronic device thereof
US20170041964A1 (en) Community-based communication network services
EP4367832A1 (en) User authentication
Lee et al. Prioritized access control enabling weighted, fine-grained protection in cyber-physical systems
CN118157962A (en) Communication information changing method and device, electronic equipment and medium
KR20140050909A (en) Login system and method through an authentication of user's mobile telecommunication
CN113763006A (en) Information processing and information transmission method, system and device based on block chain
KR20050080436A (en) Internet security access control method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant